CN108985767A - A kind of PIN data secured inputting method and terminal - Google Patents

A kind of PIN data secured inputting method and terminal Download PDF

Info

Publication number
CN108985767A
CN108985767A CN201710400009.5A CN201710400009A CN108985767A CN 108985767 A CN108985767 A CN 108985767A CN 201710400009 A CN201710400009 A CN 201710400009A CN 108985767 A CN108985767 A CN 108985767A
Authority
CN
China
Prior art keywords
pin data
display screen
input
processor
keyboard
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710400009.5A
Other languages
Chinese (zh)
Inventor
赵营
宿凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Yun Yi Information Technology Co Ltd
Original Assignee
Guangzhou Yun Yi Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Yun Yi Information Technology Co Ltd filed Critical Guangzhou Yun Yi Information Technology Co Ltd
Priority to CN201710400009.5A priority Critical patent/CN108985767A/en
Publication of CN108985767A publication Critical patent/CN108985767A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]

Abstract

The present invention provides a kind of PIN data secured inputting method and terminal.The PIN data secured inputting method includes the following steps: whether S1 identification information to be entered includes PIN data;S2 calls safe processor to start the first display screen;S3 combination touch screen and the input keyboard for being shown in first display screen input PIN data.The safe input terminal of PIN data includes identification module, first processor, the first display screen, touch screen, second processor and second display screen.PIN data secured inputting method provided by the invention and terminal have the advantages that sensitive information input and processing safety.

Description

A kind of PIN data secured inputting method and terminal
Technical field
The present invention relates to information security processing technology fields, particularly, are related to a kind of PIN data secured inputting method and end End.
Background technique
The safety requirements of financial transaction apparatus needs to be higher than other terminal devices, and the item security being related to includes key pipe Reason, data encryption and decryption, communication channel, Message processing and PIN (personal identification number, Personal Indentification Number, PIN) data input, wherein PIN data input include keyboard input PIN data, PIN encryption, PIN data transmission and PIN data verifying, each project process are required to take the safety measure of high requirement.
Inputting PIN data by keyboard is the usual way that financial transaction apparatus is verified, and input PIN data includes adopting With outer cipher keyboard and dummy keyboard.Intelligent POS terminal includes application processor and safe processor, using human-computer interaction side Formula is operated, and inputting interactive information by the dummy keyboard of intelligent POS terminal is major way, but for inputting PIN data, Need higher safety requirements.
The intelligent POS terminal input interactive information of the prior art uses same touch screen and display screen, needs in same touching It touches and switches input on screen and display screen, application processor receives all information inputs, wherein the information for being related to PIN data is sent It is handled to safe processor, but since application processor may get super-ordinate right, and then getting need to be by safe place The sensitive information that reason device is handled, there are security risks.
Summary of the invention
There is technical issues that the present invention mentions to solve to exist in the prior art sensitive information input and processing The PIN data secured inputting method and terminal of safety are inputted and handled for a kind of sensitive information.
The present invention provides a kind of PIN data secured inputting method, includes the following steps:
Identify whether information to be entered includes PIN data;
If so, safe processor is called to start the first display screen;
In conjunction with touch screen and the input keyboard for being shown in first display screen, PIN data is inputted.
According to a preferred embodiment of the present invention, if not including PIN data, pass through the touch screen and second display screen Input information or display information.
According to a preferred embodiment of the present invention, first display screen shows input keyboard, the key mapping of the keyboard It is generated according to the preset rules in the first processor.
According to a preferred embodiment of the present invention, first display screen is translucent screen, the first processor control Make the transparency of first display screen.
According to a preferred embodiment of the present invention, PIN is inputted in the input keyboard that first display screen is shown Data, the first processor reads the PIN data of input, after encryption, sends and carries out PIN data verifying.
The present invention provides a kind of safe input terminal of PIN data
Identification module inputs whether information includes PIN data for identification;
First processor and the first display screen, if the identification module recognition result be it is yes, call the safe processor Start the first display screen;
Touch screen and input keyboard, the input keyboard is shown in first display screen, in conjunction with the touch screen and institute Input keyboard is stated, PIN data is inputted.
It according to a preferred embodiment of the present invention, further include second display screen, if the identification module recognition result is It is no, information or display information are inputted by the touch screen and the second display screen.
According to a preferred embodiment of the present invention, first display screen shows input keyboard, the key mapping of the keyboard It is generated according to the preset rules in the first processor.
According to a preferred embodiment of the present invention, first display screen is translucent screen, the first processor control Make the transparency of first display screen.
According to a preferred embodiment of the present invention, PIN is inputted in the input keyboard that first display screen is shown Data, the first processor reads the PIN data of input, after encryption, sends and carries out PIN data verifying.
The invention has the following beneficial effects:
1, when to recognize information to be entered include sensitive information, the safe processor of processing sensitive information is called to start its control First display screen of system inputs relevant sensitization information using touch screen, is handled by the safe processor, realizes that reduction is quick Feel the effect of Information Security Risk;
2, the keyboard key-position shown using the first display screen is generated by safe processor according to preset rules, is further decreased The security risk that sensitive information is read and remembers;
3, it uses the first display screen for the design of translucent screen, is normally used for input information conducive to the second display screen of terminal Or display information.
Other than objects, features and advantages described above, there are also other objects, features and advantages by the present invention. Below with reference to figure, the present invention is described in further detail.
Detailed description of the invention
To describe the technical solutions in the embodiments of the present invention more clearly, make required in being described below to embodiment Attached drawing is briefly described, it should be apparent that, drawings discussed below is only some embodiments of the present invention, for this For the those of ordinary skill of field, without creative efforts, it can also be obtained according to these attached drawings others Attached drawing, in which:
Fig. 1 is a kind of flow diagram of PIN data secured inputting method provided by the invention;
Fig. 2 is a kind of structural schematic diagram of the safe input terminal of PIN data provided by the invention.
Specific embodiment
Below with reference to attached drawing of the invention, the technical scheme in the embodiment of the invention is clearly and completely described, shows So, the described embodiments are merely a part of the embodiments of the present invention, instead of all the embodiments.
Referring to Fig. 1, being a kind of flow diagram of PIN data secured inputting method provided by the invention.
Intelligent POS terminal includes two processing systems, and one is controlled by application processor, and one by safe processor control System.The application processor controls the operating system developed based on Android system, and the function of realization includes management application program, shows Show interactive information and control associated display screen, for running multiple functions application program and progress network payment etc., the safety Processor controls function of swiping card, communication function and associated display screen, for carrying out network payment and bank card payment etc..
The application processor establishes connection by interface with the safe processor, mutually call and data biography It is defeated.
The PIN data secured inputting method includes the following steps:
S1 identifies whether information to be entered includes PIN data
The function that has of intelligence POS terminal not only includes payment function, can also install different application into Diversified function is realized in row operation, and during using the intelligent POS terminal, the touch screen of terminal is as interactive media, institute It states application processor control second display screen and shows that interactive interface, terminal user pass through according to interactive interface information display position The touch screen operation, operation information are transmitted and are handled by the application processor, such as food and drink application program, are passed through a little Meal function orders food, then is controlled and run by the application processor, and point is postprandial, places an order, when being paid, the application Processor identifies that identification method can be preset keyword, or set fixed lattice chain to information to be entered It connects, is identified according to the identification method of setting, information to be entered includes PIN data if identifying, step S2 is carried out, if knowing Other result then continues to show the application processor not include PIN data by the touch screen and the second display screen The interactive interface of control inputs information and display information by interactive interface.
S2 calls safe processor to start the first display screen
The application processor identifies that information to be entered includes PIN data, then by the application processor and described Interface between safe processor, the application processor issue call request, the safe handling to the safe processor Device judges whether need the safe processor to be handled with PIN data and PIN data according to solicited message, judgement As a result it is with PIN data and the safe processor to be needed to be handled, then solicited message is responded, the safe place Reason device starts the first display screen of its control.
S3 combination touch screen and the input keyboard for being shown in first display screen input PIN data
The touch screen and first display screen are combined as the interactive interface of the intelligent POS terminal, and described first When needing to input PIN data, the safe processor control generates a dummy keyboard and is shown in first display display screen Screen carries out the input of PIN data by the touch screen.
First display screen is translucent screen, when the safe processor controls its starting, first display screen As the active display of the intelligent POS terminal, when inactive first display screen works, then first display screen is The translucent lower layer for being present in the touch screen or all-transparent are present in the lower layer of the touch screen, the safe processor control The transparency of first display screen.
The safe processor controls the keyboard key-position that first display screen is shown, the key mapping of the keyboard is according to Preset rules generate in safe processor, and the safe processor, in the operation of touch screen, is gathered corresponding default according to user Rule identifies the information of user's input.
The information that the safe processor reads input is PIN data, then encrypts to it, after encryption, be sent to clothes Business device carries out PIN data verifying, and returns to verification result information.
Referring to Fig. 2, being a kind of structural schematic diagram of the safe input terminal of PIN data provided by the invention.
The safe input terminal 1 of PIN data includes identification module 11, first processor 12, the first display screen 13, touches Screen 14, second processor 15 and second display screen 16.
The identification module 11 is connect with the second processor 15, the second processor 15 and the touch screen 14 and The second display screen 16 connects, and the terminal 1 passes through the people of the touch screen 14 and the second display screen 16 according to user Machine interactive operation is run.
When the information of the second processor 15 processing identifies that input information includes PIN data by the identification module 11 When, the identification module 11 identifies information;When the information of the second processor 15 processing is identified by the identification module 11 Information is inputted when not including PIN data, continue through the touch screen 14 and the second display screen 16 carry out input information or Show information.
The identification module 11 identifies that relevant information such as information to be entered includes PIN data, then calls at described first Reason device 12 is handled, and the first processor 12 controls first display screen 13 and works, and controls first display 13 input information of screen, such as show input keyboard, and the key mapping of the input keyboard is according to the preset rules of the first processor 12 It generates, the key mapping is random rule variation, is inputted according to user by the touch screen 14 and first display screen 13 Information, the first processor 12 can be carried out corresponding identification.
The first processor 12 is safe processor, and security level is better than the safety level of the second processor 15 Not.
The PIN number that the first processor 12 is inputted according to user by first display screen 13 and the touch screen 14 According to reading the PIN data of input, encrypted, by the communications module of the intelligent POS terminal 1, be sent to server progress PIN data verifying, and then complete safety certification.
First display screen 13 is translucent screen, and the first processor 12 controls the transparent of first display screen 13 Degree.When its starting of the first processor 12 control, work of first display screen 13 as the intelligent POS terminal 1 Display screen, when inactive first display screen 13 works, then first display screen 13 is present in the touch to be translucent The lower layer of screen 14 or all-transparent are present in the lower layer of the touch screen 14.
The invention has the benefit that
1, when to recognize information to be entered include sensitive information, the safe processor of processing sensitive information is called to start its control First display screen of system inputs relevant sensitization information using touch screen, is handled by the safe processor, realizes that reduction is quick Feel the effect of Information Security Risk;
2, the keyboard key-position shown using the first display screen is generated by safe processor according to preset rules, is further decreased The security risk that sensitive information is read and remembers;
3, it uses the first display screen for the design of translucent screen, is normally used for input information conducive to the second display screen of terminal Or display information.
The above description is only an embodiment of the present invention, is not intended to limit scope of patent protection of the invention, all utilizations Equivalent structure or equivalent flow shift made by description of the invention and accompanying drawing content is directly or indirectly used in other relevant Technical field is included within the scope of the present invention.

Claims (10)

1. a kind of PIN data secured inputting method, it is characterised in that:
Identify whether information to be entered includes PIN data;
If so, safe processor is called to start the first display screen;
In conjunction with touch screen and the input keyboard for being shown in first display screen, PIN data is inputted.
2. PIN data secured inputting method according to claim 1, which is characterized in that if not including PIN data, pass through The touch screen and second display screen input information or display information.
3. PIN data secured inputting method according to claim 1, which is characterized in that first display screen shows defeated Enter keyboard, the key mapping of the keyboard is generated according to the preset rules in the first processor.
4. PIN data secured inputting method according to claim 1, which is characterized in that first display screen is semi-transparent Bright screen, the first processor control the transparency of first display screen.
5. PIN data secured inputting method according to claim 1, which is characterized in that shown in first display screen The input keyboard input PIN data, the first processor reads the PIN data of input, after encryption, sends and carries out PIN Data verification.
6. a kind of safe input terminal of PIN data characterized by comprising
Identification module inputs whether information includes PIN data for identification;
First processor and the first display screen, if the identification module recognition result be it is yes, call the safe processor to start First display screen;
Touch screen and input keyboard, the input keyboard are shown in first display screen, in conjunction with the touch screen and described defeated Enter keyboard, inputs PIN data.
7. the safe input terminal of PIN data according to claim 6, which is characterized in that further include second display screen, if institute State identification module recognition result be it is no, pass through the touch screen and the second display screen and input information or display information.
8. the safe input terminal of PIN data according to claim 6, which is characterized in that first display screen shows defeated Enter keyboard, the key mapping of the keyboard is generated according to the preset rules in the first processor.
9. the safe input terminal of PIN data according to claim 6, which is characterized in that first display screen is semi-transparent Bright screen, the first processor control the transparency of first display screen.
10. the safe input terminal of PIN data according to claim 6, which is characterized in that shown in first display screen The input keyboard input PIN data, the first processor reads the PIN data of input, after encryption, sends and carries out PIN Data verification.
CN201710400009.5A 2017-05-31 2017-05-31 A kind of PIN data secured inputting method and terminal Pending CN108985767A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710400009.5A CN108985767A (en) 2017-05-31 2017-05-31 A kind of PIN data secured inputting method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710400009.5A CN108985767A (en) 2017-05-31 2017-05-31 A kind of PIN data secured inputting method and terminal

Publications (1)

Publication Number Publication Date
CN108985767A true CN108985767A (en) 2018-12-11

Family

ID=64501509

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710400009.5A Pending CN108985767A (en) 2017-05-31 2017-05-31 A kind of PIN data secured inputting method and terminal

Country Status (1)

Country Link
CN (1) CN108985767A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114296860A (en) * 2021-12-31 2022-04-08 飞天诚信科技股份有限公司 Method and apparatus for preventing processing of a secure processor from being interrupted

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105426790A (en) * 2015-11-18 2016-03-23 北京微智全景信息技术有限公司 Touch screen based password security input method and apparatus
CN105957276A (en) * 2016-05-17 2016-09-21 福建新大陆支付技术有限公司 Android system-based intelligent POS security system, starting method and data management control method
CN106529931A (en) * 2016-11-30 2017-03-22 广州云移信息科技有限公司 Intelligent POS payment safety management system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105426790A (en) * 2015-11-18 2016-03-23 北京微智全景信息技术有限公司 Touch screen based password security input method and apparatus
CN105957276A (en) * 2016-05-17 2016-09-21 福建新大陆支付技术有限公司 Android system-based intelligent POS security system, starting method and data management control method
CN106529931A (en) * 2016-11-30 2017-03-22 广州云移信息科技有限公司 Intelligent POS payment safety management system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114296860A (en) * 2021-12-31 2022-04-08 飞天诚信科技股份有限公司 Method and apparatus for preventing processing of a secure processor from being interrupted
CN114296860B (en) * 2021-12-31 2024-04-16 飞天诚信科技股份有限公司 Method and apparatus for preventing disruption of processing by a secure processor

Similar Documents

Publication Publication Date Title
CN107742362B (en) PIN verification
US8836473B2 (en) Dynamic keypad and fingerprinting sequence authentication
EP2713327A1 (en) Validating a transaction with a secure input and a non-secure output
US20040024710A1 (en) Secure input pad partition
JP2016516230A5 (en)
US20150371213A1 (en) Authentication Device & Related Methods
US9760739B2 (en) Information processing device
CN102708329B (en) Data safety management system and method
EP2713328B1 (en) Validating a transaction with a secure input without requiring pin code entry
WO2016014346A1 (en) Point of sale system with secure and unsecure modes
JP2012108796A (en) Automatic transaction system, automatic transaction method and automatic transaction machine
CN104866129A (en) Computing device and password input method thereof
KR20090036820A (en) Hacking protection input system and method of the virtual keyboard
US20120317410A1 (en) Protecting data from data leakage or misuse while supporting multiple channels and physical interfaces
CN107562689A (en) A kind of system level chip and terminal
US11720882B2 (en) Identity deep freeze
CN104636917A (en) Mobile payment system and method with secure payment function
JP2017504916A (en) System for monitoring financial transactions from credit settlement device and method of the system
CN108985767A (en) A kind of PIN data secured inputting method and terminal
CN105989490B (en) Electronic device and method for controlling fingerprint identification
CN103294943A (en) Encrypted signature handwriting device and method
KR101768030B1 (en) Input device and method for security keyboard
CN109427157B (en) Touch computer device for financial transaction payment and management method thereof
TWM582631U (en) Inductive financial card system
KR101495653B1 (en) Method of preventing user information from hacking in an ATM with EPP integrated touchscreen

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20181211

WD01 Invention patent application deemed withdrawn after publication